How much does a Security Operations Analyst make in Washington, DC? The average Security Operations Analyst salary in Washington, DC is $145,725 as of March 26, 2024, but the salary range typically falls between $129,834 and $161,430. Salary ranges can vary widely depending on many important factors, including education, certifications, additional skills, the number of years you have spent in your profession. With more online, real-time compensation data than any other website, Salary.com helps you determine your exact pay target.

Based on HR-reported data: a national average with a geographic differential
Security Operations Analyst Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Security Operations Analyst Salary $115,366 Washington,DC March 26, 2024
25th Percentile Security Operations Analyst Salary $129,834 Washington,DC March 26, 2024
50th Percentile Security Operations Analyst Salary $145,725 Washington,DC March 26, 2024
75th Percentile Security Operations Analyst Salary $161,430 Washington,DC March 26, 2024
90th Percentile Security Operations Analyst Salary $175,729 Washington,DC March 26, 2024
25% $129,834 10% $115,366 90% $175,729 75% $161,430 $145,725 50%(Median) Didn’t find job title? Click
Change Search Criteria

Security Operations Analyst

Review the job openings, similar jobs, level of education, and experience requirements for the Security Operations Analyst job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Security Operations Analyst.

Job Openings for Security Operations Analyst in Washington, DC
McIntire Solutions - McLean , VA
Job Description Job Description Penetration Tester Clearance: Current TS/SCI with FS Polygraph (REQUIRED) Location: McLean, VA (On-site) McIntire is seeking a motivated, career and customer-oriented Penetration Tester, to join our team in the McLean, VA, area. Responsibilities: Conduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databases Manually exploit and compromise operating systems, web applications, and databases Examine results of web/OS scanners, scans and static source code analysis Identify vulnerabilities, misconfigurations, and compliance issues Write final reports, defend all findings to include the risk or vulnerability, mitigation strategies, and references Ability to meet and coordinate with various audiences to include developers, system administrators, project managers, and senior government stakeholders Provide security recommendations for developers, system administrators, project managers, and senior go
- Today
Belay Technologies - Annapolis Junction , MD
Job Description Job Description Belay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner-up in 2020, and a finalist in 2021! Belay Technologies is seeking a Lead Penetration Tester is needed to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology. The selected candidate will work on a team of cyber Subject Matter Experts (SMEs) who are providing support to a large, complex technical program for preventing, identifying, containing and eradicating cyber threats to networks through monitoring, intrusion detection and protective security services on information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connections, public facing websites, security devices, servers and workstations. She/he will be responsible for the overall security of Enterprise-wide information systems, and will collect, investigate, and report any suspected and confirmed security violations. Primar
- Today
Fusion Technology LLC - Washington , DC
Job Description Job Description Penetration Tester Who are you? Trusted Employee: The Government trusts you and so do we. You possess an active Public Trust security clearance (Or are able to obtain a Public Trust clearance). You must also be able to obtain Department of Homeland Security (DHS) suitability. U.S. citizenship is a requirement for this position. Knowledgeable: You are a seasoned professional at conducting Penetration Tests on networks and IT enterprises. What we do: The U.S. Department of Homeland Security (DHS) Science & Technology Directorate (S&T) Office of the Chief Information Officer (OCIO) focuses on providing the tools, technologies, and knowledge products for the nation’s Homeland Security Enterprise. S&T strives to enable effective, efficient, and secure operations across all homeland security missions by applying scientific, engineering, analytics, and innovative approaches to deliver timely solutions in support of DHS's mission. What you’ll do: Some of the ser
- Today
Belay Technologies - Fort Meade , MD
Job Description Job Description Belay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner up in 2020 and a finalist in 2021! Belay Technologies is seeking a Mid level Pen Tester to join our intel team.Penetration testers shall be responsible for identifying network vulnerabilities in target systems and recommending defensive measures to defend against possible attack by an adversary. Candidates should have the following qualifications:  TS/SCI Clearance with polygraph Bachelor's Degree (BS) in Computer Science, or related discipline. Fourteen (14) years experience as a Pen Tester in programs and contracts of similar scope, type, and complexity is required. One (1) year of SPLUNK experience, preferred in architecture and development. (U//FOUO) Shall have a minimum of fourteen (14) years of testing experience; or a Bachelor of Science degree in Computer Science, Electrical Engineering, Computer Engineering, Physics or similar technical major an
- Today
Independent Software - Fort Meade , MD
Job Description Job Description What you will be doing! Independent Software is hiring a Senior Penetration Tester to join our team in supporting a customer based in Fort Meade, MD. In this position you will develop methods to defend against identified vulnerabilities and exploits. Key Requirements: Experience using tools such as nmap, nessus, dsniff, libnet, netcat, and network sniffers and fuzzer Provide technical assistance and support for Workflow Management services Experience planning, developing and executing information assurance evaluation tests and document test results in a formal document. Experience developing methods to defend against identified vulnerabilities and exploits.Preferred Qualifications: Experience with Splunk (in architecture and development) Red Team experience, Adversary Emulation and supporting Purple Team processEducation and Experience: Shall have a minimum of fourteen (14) years of testing experience; or a Bachelor of Science degree in Computer Science,
- Today
The Applied Research Laboratory At Penn State University - Annapolis Junction , MD
The Offensive Security Department in the Applied Research Laboratory (ARL) at Penn State University is seeking an experienced self-motivated Applications Developer/Penetration Tester to join our team to design, develop, implement, document, and maintain cyberspace operations software applications, test, debug, install, and modify new or existing applications, and design and implement new features and/or integrations for existing software. Seeking backgrounds in red teaming, ethical hacking, or offensive cyber to assist us in our mission. This position would work out of our Annapolis Junction, MD or Reston, VA office. ARL is an authorized DoD SkillBridge partner and welcomes all transitioning military members to apply. Responsibilities include: Design and implement software enabling automated penetration testing thru Agile software development Work as part of a team to perform and review pull requests, unit tests, and occasional documentation as needed Configure various compute resource
- 1 day ago

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Understand the total compensation opportunity for a Security Operations Analyst, base salary plus other pay elements

Average Base Salary

Core compensation

 
 
 
129834
161430
145725

Average Total Cash Compensation

Includes base and annual incentives

 
 
 
133809
169562
151052
These charts show the average base salary (core compensation), as well as the average total cash compensation for the job of Security Operations Analyst in Washington, DC. The base salary for Security Operations Analyst ranges from $129,834 to $161,430 with the average base salary of $145,725. The total cash compensation, which includes base, and annual incentives, can vary anywhere from $133,809 to $169,562 with the average total cash compensation of $151,052.

Discover how your pay is adjusted for skills, experience, and other factors

How much should you be paid?

For a real-time salary target, tell us more about your role in the four categories below.

129834
161430

 

About Washington, District of Columbia    Washington, D.C. is located in the mid-Atlantic region of the U.S. East Coast. Due to the District of Columbia retrocession, the city has a total area....More

Washington, District of Columbia  area prices were up 1.3% from a year ago

Security Operations Analyst Salary in popular cities:

Skills associated with Security Operations Analyst: Security Operations

Jobs with a similar salary range to Security Operations Analyst : Cyber Security Sme, Cybersecurity Auditor, Cyber Security Auditor